Trojan

What is “Trojan:Win32/Pincav.ARA!MTB”?

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: B60BC072E3EAEA35D9C6.mlw
path: /opt/CAPEv2/storage/binaries/71002ffac596a2b308ae8ee4986e0fa3e4bb2afec18e0280d39c76e8ff1a68f0
crc32: CCBF7727
md5: b60bc072e3eaea35d9c6f421fd90b528
sha1: 0d534f3900ba0995b81e0f842a58055e788a8d9b
sha256: 71002ffac596a2b308ae8ee4986e0fa3e4bb2afec18e0280d39c76e8ff1a68f0
sha512: 048e076c07f1cece6bda2a14589fa61b2effc7a5f5396ddd5f41e7e64d74efee367b826018cf3146ac4b09f66addcd4ddf5d09a08c11074aaa7ffb5cb5a70dcc
ssdeep: 1536:xLUZP5UOEbZKaIzzRghmoJHla5jxLt5b4GCa5ugn:iZPDEbEehmJCavn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T141637DC1818DFD69FC964ABB0B55298CFE24A8CBF2D516CCBF6075502C4091A3F5C6AB
sha3_384: f134331bde1f6b917e39829799faf7753875b2e1ec709bf4e1fcaf0dbd95b3d8d7df0cd5acd7a2084fdc30829c80f208
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tsx7
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.b60bc072e3eaea35
SkyhighBehavesLike.Win32.Generic.lh
McAfeeGenericRXAA-AA!B60BC072E3EA
Cylanceunsafe
ZillyaTrojan.Pincav.Win32.29062
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan-Downloader ( 0037b83f1 )
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
BitDefenderThetaAI:Packer.ED81A58E1B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojanDownloader.Agent.dorz
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Pincav.ARA!MTB
ArcabitTrojan.Heur.EA89E7
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@H1@pgfo
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17642
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
MAXmalware (ai score=83)
MalwarebytesMalware.AI.1143842143
TencentTrojan.Win32.Pincav.hb
YandexTrojan.DL.Agent!vT1bXl8W+24
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.900ba0
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment